Seven's starred repositories

p3land

Learning platform for seccamp2023

Language:HTMLLicense:MITStargazers:2Issues:0Issues:0

learn-assembly-on-Apple-Silicon-Mac

在 Apple Silicon Mac 上入门汇编语言

Language:CLicense:CC-BY-4.0Stargazers:285Issues:0Issues:0
Language:PythonStargazers:83Issues:0Issues:0

nushell

A new type of shell

Language:RustLicense:MITStargazers:31865Issues:0Issues:0

LazyIDA

Make your IDA Lazy!

Language:PythonLicense:MITStargazers:1062Issues:0Issues:0

kernel_exploring

My exploring in linux kernel

Stargazers:58Issues:0Issues:0

linux-insides-zh

Linux 内核揭秘

Language:PythonLicense:NOASSERTIONStargazers:7115Issues:0Issues:0

linux-gorman-book-notes

Notes taken from Understanding the Linux Virtual Memory Manager by Mel Gorman targeting kernel 2.4.22.

Stargazers:42Issues:0Issues:0

linux-mm-notes

Succinct notes on the linux mm subsystem.

Stargazers:93Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2252Issues:0Issues:0

xv6-riscv

Xv6 for RISC-V

Language:CLicense:NOASSERTIONStargazers:6981Issues:0Issues:0

RWCTF6th-RIPTC

Exploit for Real World CTF 6th RIPTC.

Language:CStargazers:32Issues:0Issues:0

Be-a-Docker-Escaper

The container escape challenge of Be A RWCTFer competition (https://be-a-rwctfer.realworldctf.com/)

Language:DockerfileLicense:NOASSERTIONStargazers:57Issues:0Issues:0

CTF-All-In-One

CTF竞赛权威指南

Language:CLicense:CC-BY-SA-4.0Stargazers:4106Issues:0Issues:0

Chaos-me-JavaScript-V8

零基础入门V8引擎漏洞挖掘

Stargazers:234Issues:0Issues:0

docker_pwn_env

Debug pwn using docker image

Language:ShellLicense:MITStargazers:101Issues:0Issues:0

linux-kernel-module-rust

Framework for writing Linux kernel modules in safe Rust

Language:RustLicense:GPL-2.0Stargazers:1332Issues:0Issues:0

dicectf-2022-challenges

All challenges from DiceCTF 2022

Language:HTMLLicense:AGPL-3.0Stargazers:29Issues:0Issues:0

Libc-GOT-Hijacking

Binary Exploitation Skill. Gain RCE from arbitrary write.

Language:PythonStargazers:193Issues:0Issues:0

HeimBot

HeimBot: A Social Platform Anti-fraud Analysis System

Language:VueStargazers:9Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5564Issues:0Issues:0

KernelPwnScript

为了简化宿主机调试kernel类题目流程手写了一些脚本板子,包含打包,解包,获取vmlinx,获取gadget已经配合tmux分屏调试qemu-system

Language:CStargazers:3Issues:0Issues:0

flash-linux0.11-talk

你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码

Language:HTMLStargazers:19972Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:13Issues:0Issues:0

ACTF-2023

Archive of AAA CTF 2023 (XCTF competition)

Language:CSSStargazers:36Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:179690Issues:0Issues:0

alpine-pkg-glibc

A glibc compatibility layer package for Alpine Linux

Language:ShellStargazers:2060Issues:0Issues:0

docker-alpine

Alpine Linux Docker image. Win at minimalism!

Language:ShellLicense:BSD-2-ClauseStargazers:5709Issues:0Issues:0

chop

Binary exploitation by confusing the unwinder

Language:C++Stargazers:57Issues:0Issues:0

protobuf

Protocol Buffers - Google's data interchange format

Language:C++License:NOASSERTIONStargazers:65368Issues:0Issues:0